Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 00:52
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
xworm
5.0
127.0.0.1:3389
79.110.49.242:3389
XvmzuqrluOgh2tlg
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023d0d-200.dat family_xworm behavioral1/memory/6976-253-0x0000000000890000-0x00000000008A0000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 5 IoCs
pid Process 6976 XClient.exe 6968 XClient.exe 5188 XClient.exe 4852 XClient.exe 6976 XClient.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 518 ip-api.com 548 ip-api.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 567756.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2028 msedge.exe 2028 msedge.exe 4796 msedge.exe 4796 msedge.exe 4676 identity_helper.exe 4676 identity_helper.exe 4348 msedge.exe 4348 msedge.exe 2060 msedge.exe 2060 msedge.exe 2060 msedge.exe 2060 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 31 IoCs
pid Process 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 6976 XClient.exe Token: SeDebugPrivilege 6968 XClient.exe Token: SeDebugPrivilege 5188 XClient.exe Token: SeDebugPrivilege 4852 XClient.exe Token: SeDebugPrivilege 6976 XClient.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4796 wrote to memory of 3624 4796 msedge.exe 83 PID 4796 wrote to memory of 3624 4796 msedge.exe 83 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 616 4796 msedge.exe 85 PID 4796 wrote to memory of 2028 4796 msedge.exe 86 PID 4796 wrote to memory of 2028 4796 msedge.exe 86 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87 PID 4796 wrote to memory of 3080 4796 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://file.io/so4c5N0dUMfm1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7ffd22fd46f8,0x7ffd22fd4708,0x7ffd22fd47182⤵PID:3624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:22⤵PID:616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:82⤵PID:3080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:12⤵PID:4036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4108 /prefetch:12⤵PID:4368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5460 /prefetch:82⤵PID:4424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5460 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:12⤵PID:3396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:12⤵PID:2676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:12⤵PID:4896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:12⤵PID:2620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6140 /prefetch:12⤵PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:12⤵PID:5728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6556 /prefetch:12⤵PID:5736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:12⤵PID:5896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6188 /prefetch:12⤵PID:5904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6252 /prefetch:12⤵PID:5912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6436 /prefetch:12⤵PID:5920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6472 /prefetch:12⤵PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6672 /prefetch:12⤵PID:5936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7224 /prefetch:12⤵PID:5944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7464 /prefetch:12⤵PID:6092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:12⤵PID:5144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7924 /prefetch:12⤵PID:3540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7928 /prefetch:12⤵PID:5152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8176 /prefetch:12⤵PID:5204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8400 /prefetch:12⤵PID:5464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8476 /prefetch:12⤵PID:5476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8696 /prefetch:12⤵PID:5484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8840 /prefetch:12⤵PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8964 /prefetch:12⤵PID:4940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=9680 /prefetch:82⤵PID:6428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6292 /prefetch:12⤵PID:6436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6264 /prefetch:12⤵PID:6752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7640 /prefetch:12⤵PID:6760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=10220 /prefetch:82⤵PID:6836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8968 /prefetch:12⤵PID:6680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=10276 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4348
-
-
C:\Users\Admin\Downloads\XClient.exe"C:\Users\Admin\Downloads\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6976
-
-
C:\Users\Admin\Downloads\XClient.exe"C:\Users\Admin\Downloads\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,9730898728493383231,9579110975794180430,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4848 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2060
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:216
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1980
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6904
-
C:\Users\Admin\Downloads\XClient.exe"C:\Users\Admin\Downloads\XClient.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5188
-
C:\Users\Admin\Downloads\XClient.exe"C:\Users\Admin\Downloads\XClient.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
C:\Users\Admin\Downloads\XClient.exe"C:\Users\Admin\Downloads\XClient.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD50e724821c7e98d487e34898930d63f3b
SHA150310858c9ab9d2cd79ba7873ac91b5fa54db11f
SHA256637cc65dee06e0dc66dbcf484a5d2d599935bec595af4d33a63721fb7c81cae9
SHA5127edf217912e0fa543254151378e733d29ea434985e0e5d1e1490648f368ba63373ad28745b7981ce896284901525dfd5dcbd522174ca6ad5abc89e46f90a91b2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD56ff2c7257ce25251819ec0add68d9b61
SHA1f20e0d05aee615464401ebaa37262dd439fa40ff
SHA256b53a2989d84771813cea00511e8b880ee096ec5301e0337c8de349d43f5aff25
SHA512c149e0f6f51fa6c55d83667709df35c7884ae0148c2f8fb407a406783e48b34435e1d975b46242d50369eb0e2dba0478521ff7265c8499e8d02685818ca20b0c
-
Filesize
13KB
MD521348417daafce6b431f776728045c98
SHA1a811be2d111bcfc6f214d82306b5ab34f8a798ff
SHA256dbaa56bec34e8f3494c86135c52a0450ff796a5bdf477fed8273369ee808ec56
SHA512a5f4488f7e82d6998e4a5dbfc37ce24991efd2b36eaf3ec435b337ef390643a659897ebf1941d58b8135e310f25a805811049bd5eb70aec185e84a5b91893949
-
Filesize
12KB
MD5afd6f80d45295c9e62c548f3144ed80b
SHA127658c76597188b986a5880db5d6de4beda00213
SHA2562700dd0e7300c29b3d13d8aa47ac09b88aa38237a88d3d0d22fbba3d6de1b4c6
SHA51288b8e27978c08c5196f4bb374945b6c3323b017b0404007f76b2a68735fc938349eb792ad6dde7115e9f87911f8ec5d7b0bf6a06ceac4ffcdb67207f59d36511
-
Filesize
5KB
MD5f5583a885609f58892ba9b29f03ad8d4
SHA1692d5caf6093b02cf918ee6c394b6bdee8537220
SHA256dd86a3c96ef68e6778f83508e65448fd57973ac2436ea2b29ee1a00974a9d3bb
SHA512cd8fc0a4e2ce23a06964e114d5ffa65c80b51b0ef3bc5ba6ef66569b5825fc64f89f87916c5b66541eff0eb528e441d7c84cef63be9a32e7771c4200c99ada0d
-
Filesize
17KB
MD51b555d8907f39cf966bf582672b6ea9a
SHA11fb82ee1d3d312cc9637c18ccce1d974140a4705
SHA25612c68d6ff1c49731e0cc89be67b94d733279376f02bcb86fac66f123e57f550f
SHA5128be1ef904e5be08f06328e6024ecbf227e3ea5ea5e16709491729c8d67184870d85c787459964e1c1c01fdd026b449d7876a21dee6255f523103d2ce394c69f9
-
Filesize
4KB
MD51fd4e9bc77353de58397558e8b6a84e0
SHA1aa94aeba14bb4d7e5c7cf3aafb263e3d1025e5b3
SHA256824c37701f0a7d81324e21abb15a4cfcd443c58270c41b1a963b772d51347e19
SHA512a30d0a2a0d561f0dece9b8d712cb5b166957ffe92e00bafde74fc3bf3ea68b7c520e6841bd45e9a3ba9f7084fcbefe74b7bf4fe50a32f04b854eeb31aec59849
-
Filesize
4KB
MD5b195d1cb315399f38fc7f1f31ae00a0c
SHA170ff2f8a9b45cb5a6d361b5dc775b77aa6769c48
SHA2562d2d27cb0b7fa86313a8a2afca264068274636d93a40478f07708b82bbc63153
SHA51234f33c56adb8dfe1efab12b2a251349ce9038b9b1df35b44e77953b635f1481632b39aa2eab135255b3aeb2eeb708a75314c77393924094377483c6563e3964f
-
Filesize
2KB
MD5720e74e186981e3bfa477cdbe9d62c54
SHA1fd5a20dee5918e0bf9774423f18804a738e44cff
SHA2561da2ed051347207c305d5ec28aae848528f5199a29d704bcd82ec786b7e8aeca
SHA5125b232031659f4a9641331afc1b60ea19afaba438583dc6449d9630c85b37bb4ad9e7df62457e49b61dd4746f41db53a64715bf561df0616c85996a994f4a787c
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD585ec7e1035dfc875a97a698cd360301a
SHA1e2644fff53d0d56086cee7f963a22aa27411f331
SHA256432604a9b8c65292ec5b92ebabd84d8e320e1bb637e21e5f5643c60b7b33a85b
SHA512002bf9d091226b0f032c64ec4e136b0e81629f271e92b18cad803c91aefbd3510af4b667dbfb7767c31356a2d09a6db789809d79241cf129046df13e4578da28
-
Filesize
10KB
MD5998237c114a46adfe5280632c4611305
SHA1f2a1b1f59a60cce97a8430b5ebab373ef254e39f
SHA25663ea50ecd62cd88d9f69f90723a42c4b1491133a0aa069c9388a3de03f214677
SHA51289f1e281b26508448498ddb8f98eae9395a9ae69b6fc57d59aac9a0e69fc189ab6a9f64c9f4fc8f64d5d0e4b193650d6deec0968894a2b2d122ec130ba82b92d
-
Filesize
39KB
MD5e8da8fa3e158234edcc88f968b3809cd
SHA1b480127cc17d0879623e09803e74b43210e0d433
SHA256f771644d11c044d3cfd6e1391c84d4032dcc1224e82abc343837483f2e14bb9c
SHA5122d59bfce53c5156cc4d8663dc307d0a74564337355e99ac9fb3609a7ff0a2109e2d92ddf39e6bec1355817a631b37e590c008987297b012ec72ff4c2d8eb0a05